What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2022-08-05 17:35:24 The Week in Ransomware - August 5th 2022 - A look at cyber insurance (lien direct) For the most part, it has been a quiet week on the ransomware front, with a few new reports, product developments, and attacks revealed. [...] Ransomware
bleepingcomputer.webp 2022-08-05 13:44:59 Slack resets passwords after exposing hashes in invitation links (lien direct) Slack notified roughly 0.5% of its users that it reset their passwords after fixing a bug exposing salted password hashes when creating or revoking shared invitation links for workspaces. [...]
bleepingcomputer.webp 2022-08-05 12:00:00 Twitter confirms zero-day used to expose data of 5.4 million accounts (lien direct) Twitter has confirmed a recent data breach was caused by a now-patched zero-day vulnerability used to link email addresses and phone numbers to users' accounts, allowing a threat actor to compile a list of 5.4 million user account profiles. [...] Data Breach Vulnerability Threat
bleepingcomputer.webp 2022-08-05 10:40:33 Facebook finds new Android malware used by APT hackers (lien direct) Meta (Facebook) has released its Q2 2022 adversarial threat report, and among the highlights is the discovery of two cyber-espionage clusters connected to hacker groups known as 'Bitter APT' and APT36 (aka 'Transparent Tribe') using new Android malware. [...] Malware Threat APT 36
bleepingcomputer.webp 2022-08-04 12:22:22 New Linux malware brute-forces SSH servers to breach networks (lien direct) A new botnet called 'RapperBot' has emerged in the wild since mid-June 2022, focusing on brute-forcing its way into Linux SSH servers and then establishing persistence. [...] Malware
bleepingcomputer.webp 2022-08-04 11:55:29 Cybersecurity agencies reveal last year\'s top malware strains (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) released a list of the topmost detected malware strains last year in a joint advisory with the Australian Cyber Security Centre (ACSC). [...] Malware
bleepingcomputer.webp 2022-08-03 18:35:14 Russian organizations attacked with new Woody RAT malware (lien direct) Unknown attackers target Russian entities with newly discovered malware that allows them to control and steal information from compromised devices remotely. [...] Malware
bleepingcomputer.webp 2022-08-03 17:43:59 Cloned Atomic Wallet website is pushing Mars Stealer malware (lien direct) A fake website impersonating the official portal for the Atomic wallet, a popular decentralized wallet that also operates as a cryptocurrency exchange portal, is, in reality, distributing copies of the Mars Stealer information-stealing malware. [...] Malware
bleepingcomputer.webp 2022-08-03 16:50:05 Spanish research agency still recovering after ransomware attack (lien direct) The Spanish National Research Council (CSIC) last month was hit by a ransomware attack that is now attributed to Russian hackers. [...] Ransomware
bleepingcomputer.webp 2022-08-03 16:35:51 Windows 11 Smart App Control blocks files used to push malware (lien direct) Smart App Control, a Windows 11 security feature that blocks threats at the process level, now comes with support for blocking several new file types threat actors have recently adopted to infect targets with malware in phishing attacks. [...] Malware Threat
bleepingcomputer.webp 2022-08-03 11:51:05 Ukraine takes down 1,000,000 bots used for disinformation (lien direct) The Ukrainian cyber police (SSU) has shut down a massive bot farm of 1,000,000 bots used to spread disinformation on social networks. [...]
bleepingcomputer.webp 2022-08-03 10:04:08 Minimizing the security risks of Single Sign On implementations (lien direct) While the use of Single Sign On resulted in some organizations adopting stronger password policies, it also created additional security risks. Learn what these risks are and how you can make SSO more secure. [...]
bleepingcomputer.webp 2022-08-03 07:26:27 Thousands of Solana wallets drained in attack using unknown exploit (lien direct) An overnight attack on the Solana blockchain platform drained thousands of software wallets of cryptocurrency worth millions of U.S. dollars. [...]
bleepingcomputer.webp 2022-08-03 05:11:19 35,000 code repos not hacked-but clones flood GitHub to serve malware (lien direct) Thousands of GitHub repositories were forked (cloned) and altered to include malware, a software engineer discovered. [...] Malware ★★★★
bleepingcomputer.webp 2022-08-02 16:01:04 Chinese hackers use new Cobalt Strike-like attack framework (lien direct) Researchers have observed a new post-exploitation attack framework used in the wild, named Manjusaka, which can be deployed as an alternative to the widely abused Cobalt Strike toolset or parallel to it for redundancy. [...] ★★
bleepingcomputer.webp 2022-08-02 15:13:40 Microsoft Defender now better at blocking ransomware on Windows 11 (lien direct) Microsoft has released new Windows 11 builds to the Beta Channel with improved Microsoft Defender for Endpoint ransomware attack blocking capabilities. [...] Ransomware
bleepingcomputer.webp 2022-08-02 13:38:57 Semiconductor manufacturer Semikron hit by LV ransomware attack (lien direct) German power electronics manufacturer Semikron has disclosed that it was hit by a ransomware attack that partially encrypted the company's network. [...] Ransomware
bleepingcomputer.webp 2022-08-02 12:00:00 Wolf in sheep\'s clothing: how malware tricks users and antivirus (lien direct) One of the primary methods used by malware distributors to infect devices is by deceiving people into downloading and running malicious files, and to achieve this deception, malware authors are using a variety of tricks. [...] Malware ★★★★★
bleepingcomputer.webp 2022-08-02 09:00:00 Microsoft announces new external attack surface audit tool (lien direct) Microsoft has announced a new security product allowing security teams to spot Internet-exposed resources in their organization's environment that attackers could use to breach their networks. [...] Tool
bleepingcomputer.webp 2022-08-01 18:33:54 Over 3,200 apps leak Twitter API keys, some allowing account hijacks (lien direct) Cybersecurity researchers have uncovered a set of 3,207 mobile apps that are exposing Twitter API keys to the public, potentially enabling a threat actor to take over users' Twitter accounts that are associated with the app. [...] Threat
bleepingcomputer.webp 2022-08-01 10:20:27 BlackCat ransomware claims attack on European gas pipeline (lien direct) The ransomware group known as ALPHV (aka BlackCat) has assumed over the weekend responsibility for the cyberattack that hit Creos Luxembourg last week, a natural gas pipeline and electricity network operator in the central European country. [...] Ransomware
bleepingcomputer.webp 2022-07-30 11:14:16 Facebook ads push Android adware with 7 million installs on Google Play (lien direct) Several adware apps promoted aggressively on Facebook as system cleaners and optimizers for Android devices are counting millions of installations on Google Play store. [...]
bleepingcomputer.webp 2022-07-29 07:31:00 Microsoft links Raspberry Robin malware to Evil Corp attacks (lien direct) Microsoft has discovered that an access broker it tracks as DEV-0206 uses the Raspberry Robin Windows worm to deploy a malware downloader on networks where it also found evidence of malicious activity matching Evil Corp tactics. [...] Malware
bleepingcomputer.webp 2022-07-28 17:35:48 Ransom payments fall as fewer victims choose to pay hackers (lien direct) Ransomware statistics from the second quarter of the year show that the ransoms paid to extortionists have dropped in value, a trend that continues since the last quarter of 2021. [...] Ransomware
bleepingcomputer.webp 2022-07-28 10:19:52 Akamai blocked largest DDoS in Europe against one of its customers (lien direct) The cybersecurity company and cloud service provider Akamai reports having mitigated the largest DDoS (distributed denial of service) attack ever to have been recorded in Europe. [...]
bleepingcomputer.webp 2022-07-28 10:13:54 Malicious npm packages steal Discord users\' payment card info (lien direct) Multiple npm packages are being used in an ongoing malicious campaign to infect Discord users with malware that steals their payment card information. [...] Malware
bleepingcomputer.webp 2022-07-28 05:00:00 As Microsoft blocks Office macros, hackers find new attack vectors (lien direct) Hackers who normally distributed malware via phishing attachments with malicious macros gradually changed tactics after Microsoft Office began blocking them by default, switching to new file types such as ISO, RAR, and Windows Shortcut (LNK) attachments. [...] Malware
bleepingcomputer.webp 2022-07-27 11:09:43 Microsoft: Windows, Adobe zero-days used to deploy Subzero malware (lien direct) Microsoft has linked a threat group it tracks as Knotweed to a cyber mercenary outfit (aka private-sector offensive actor) named DSIRF, targeting European and Central American entities using a malware toolset dubbed Subzero. [...] Malware Threat
bleepingcomputer.webp 2022-07-27 10:08:48 DDoS Attack Trends in 2022: Ultrashort, Powerful, Multivector Attacks (lien direct) The political situation in Europe and the rest of the world has degraded dramatically in 2022. This has affected the nature, intensity, and geography of DDoS attacks, which have become actively used for political purposes. Find out more in this summary of G-Core Lab's latest DDoS Trends report. [...]
bleepingcomputer.webp 2022-07-26 13:21:59 New Android malware apps installed 10 million times from Google Play (lien direct) A new batch of malicious Android apps filled with adware and malware was found on the Google Play Store that have been installed close to 10 million times on mobile devices. [...] Malware
bleepingcomputer.webp 2022-07-26 09:38:02 No More Ransom helps millions of ransomware victims in 6 years (lien direct) The No More Ransom project celebrates its sixth anniversary today after helping millions of ransomware victims recover their files for free. [...] Ransomware
bleepingcomputer.webp 2022-07-26 07:17:37 LockBit claims ransomware attack on Italian tax agency (lien direct) Italian authorities are investigating claims made by the LockBit ransomware gang that they breached the network of the Italian Internal Revenue Service (L'Agenzia delle Entrate). [...] Ransomware
bleepingcomputer.webp 2022-07-25 21:37:04 CosmicStrand UEFI malware found in Gigabyte, ASUS motherboards (lien direct) Chinese-speaking hackers have been using since at least 2016 malware that lies virtually undetected in the firmware images for some motherboards, one of the most persistent threats commonly known as a UEFI rootkit. [...] Malware
bleepingcomputer.webp 2022-07-25 14:30:47 Source code for Rust-based info-stealer released on hacker forums (lien direct) A malware author released the source code of their info-stealer for free on hacking forums earlier this month, and security analysts already report observing several samples being deployed in the wild. [...] Malware ★★★★★
bleepingcomputer.webp 2022-07-25 12:16:04 Hackers exploited PrestaShop zero-day to breach online stores (lien direct) Hackers are targeting websites using the PrestaShop platform, leveraging a previously unknown vulnerability chain to perform code execution and potentially steal customers' payment information. [...] Vulnerability
bleepingcomputer.webp 2022-07-24 12:11:22 Amadey malware pushed via software cracks in SmokeLoader campaign (lien direct) A new version of the Amadey Bot malware is distributed through the SmokeLoader malware, using software cracks and keygen sites as lures. [...] Malware
bleepingcomputer.webp 2022-07-24 11:18:09 QBot phishing uses Windows Calculator sideloading to infect devices (lien direct) The operators of the QBot malware have been using the Windows Calculator to side-load the malicious payload on infected computers. [...] Malware
bleepingcomputer.webp 2022-07-23 12:08:04 North Korean hackers attack EU targets with Konni RAT malware (lien direct) Threat analysts have uncovered a new campaign attributed to APT37, a North Korean group of hackers, targeting high-value organizations in the Czech Republic, Poland, and other European countries. [...] Malware Threat Cloud APT 37
bleepingcomputer.webp 2022-07-22 18:00:35 Hacker selling Twitter account data of 5.4 million users for $30k (lien direct) Twitter has suffered a data breach after threat actors used a vulnerability to build a database of phone numbers and email addresses belonging to 5.4 million accounts, with the data now up for sale on a hacker forum for $30,000.  [...] Data Breach Vulnerability Threat
bleepingcomputer.webp 2022-07-22 11:05:22 Atlassian: Confluence hardcoded password was leaked, patch now! (lien direct) Australian software firm Atlassian warned customers to immediately patch a critical vulnerability that provides remote attackers with hardcoded credentials to log into unpatched Confluence Server and Data Center servers. [...] Vulnerability
bleepingcomputer.webp 2022-07-22 06:56:22 Hackers breach Ukrainian radio network to spread fake news about Zelenskiy (lien direct) On Thursday, Ukrainian media group TAVR Media confirmed that it was hacked to spread fake news about President Zelenskiy being in critical condition and under intensive care. [...]
bleepingcomputer.webp 2022-07-21 12:44:18 Chrome zero-day used to infect journalists with Candiru spyware (lien direct) The Israeli spyware vendor Candiru was found using a zero-day vulnerability in Google Chrome to spy on journalists and other high-interest individuals in the Middle East with the 'DevilsTongue' spyware. [...] Vulnerability
bleepingcomputer.webp 2022-07-21 05:42:43 New \'Lightning Framework\' Linux malware installs rootkits, backdoors (lien direct) A new and previously undetected malware dubbed 'Lightning Framework' targets Linux systems and can be used to backdoor infected devices using SSH and deploy multiple types of rootkits. [...] Malware
bleepingcomputer.webp 2022-07-20 18:45:38 Neopets data breach exposes personal data of 69 million members (lien direct) Virtual pet website Neopets has suffered a data breach leading to the theft of source code and a database containing the personal information of over 69 million members. [...] Data Breach Guideline
bleepingcomputer.webp 2022-07-20 17:13:33 Google boosts Android privacy with support for DNS-over-HTTP/3 (lien direct) Google has added support for the DNS-over-HTTP/3 (DoH3) protocol on Android 11 and later to increase the privacy of DNS queries while providing better performance. [...]
bleepingcomputer.webp 2022-07-20 10:03:06 3rd Party Services Are Falling Short on Password Security (lien direct) Preventing the use of weak and leaked passwords within an enterprise environment is a manageable task for your IT department, but what about other services where end-users share business-critical data in order to do their work? They could be putting your organization at risk, and the team at Specops Software decided to see for sure. [...]
bleepingcomputer.webp 2022-07-19 14:19:59 Malicious Android apps with 300K installs found on Google Play (lien direct) Cybersecurity researchers have discovered three Android malware families infiltrating the Google Play Store, hiding their malicious payloads inside many seemingly innocuous applications. [...] Malware
bleepingcomputer.webp 2022-07-19 13:06:41 Google catches Turla hackers deploying Android malware in Ukraine (lien direct) Google's Threat Analysis Group (TAG), whose primary goal is to defend Google users from state-sponsored attacks, said today that Russian-backed threat groups are still focusing their attacks on Ukrainian organizations. [...] Malware Threat
bleepingcomputer.webp 2022-07-19 09:52:32 Air-gapped systems leak data via SATA cable WiFi antennas (lien direct) An Israeli security researcher has demonstrated a novel attack against air-gapped systems by leveraging the SATA cables inside computers as a wireless antenna to emanate data via radio signals. [...]
bleepingcomputer.webp 2022-07-19 05:30:00 New CloudMensis malware backdoors Macs to steal victims\' data (lien direct) Unknown threat actors are using previously undetected malware to backdoor macOS devices and exfiltrate information in a highly targeted series of attacks. [...] Malware Threat
Last update at: 2024-06-29 04:07:35
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter